How can i tell SASL2 to stop using /etc/sasldb2 ?

Gert Cuykens gert.cuykens at gmail.com
Tue Jul 31 20:09:57 EDT 2007


On 8/1/07, Gert Cuykens <gert.cuykens at gmail.com> wrote:
> On 7/31/07, Patrick Ben Koetter <p at state-of-mind.de> wrote:
> > Cyrus SASL used with the client and server tools logs to the AUTH facility.
> > Make sure your syslog server catches this facility and writes it to a log
> > file.
>
> And in linux commands that would be ?
>
> > As for the failed authentication where you entered root as authcid and
> > authzid: Is root a valid entry in your mysql database?
>
> mysql> select userid from dbmail_users;
> +--------------------------------+
> | userid                         |
> +--------------------------------+
> | anyone                         |
> | root                           |
> | __@!internal_delivery_user!@__ |
> | __public__                     |
> +--------------------------------+
> 4 rows in set (0.00 sec)
>
> root at www:/etc/postfix# postmap -qroot at lan mysql:./recipients.cf
> root at lan
> root at www:/etc/postfix#
>
> postmap -q has no problem verifying email addresses
> its specificly sasl that doesnt talk to mysql what so ever
>

Why does the ubuntu client version do this ?

root at www:/etc/postfix# sasl-sample-client
Waiting for mechanism list from server...
AUTH PLAIN cm9vdAByb290QGxhbgByb290
sasl-sample-client: Unable to parse input
root at www:/etc/postfix#

root at www:/etc/postfix# ps -e | grep sasl
 5919 ?        00:00:00 saslauthd
 5920 ?        00:00:00 saslauthd
 5921 ?        00:00:00 saslauthd
 5922 ?        00:00:00 saslauthd
 5923 ?        00:00:00 saslauthd
 6114 pts/2    00:00:00 sasl-sample-ser
root at www:/etc/postfix#


More information about the Cyrus-sasl mailing list